Bug 1278562

Summary: sealert's GUI doesn't work
Product: [Fedora] Fedora Reporter: Giulio 'juliuxpigface' <juliux.pigface>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: awilliam, dominick.grift, dwalsh, jfrieben, juliux.pigface, lvrabec, mgrepl, plautrba, pschindl, robatino, vondruch
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: AcceptedBlocker
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-03-07 07:05:01 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1230435    

Description Giulio 'juliuxpigface' 2015-11-05 19:37:09 UTC
Description of problem:
sealert's GUI can't be launched in the current Rawhide

Version-Release number of selected component (if applicable):
setroubleshoot-3.3.1-0.3.fc24.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Log in to a standard Gnome session
2. Run sealert via gnome-terminal

Actual results:
[giulio@hubble ~]$ sealert

ERROR:dbus.proxies:Introspect error on :1.179:/org/fedoraproject/Setroubleshootd: dbus.exceptions.DBusException: org.freedesktop.DBus.Error.NoReply: Message recipient disconnected from message bus without replying
could not attach to desktop process


Expected results:
sealert's GUI should pop up

Additional info:

Comment 1 Fedora Blocker Bugs Application 2015-11-21 09:38:25 UTC
Proposed as a Blocker for 24-final by Fedora user juliuxpigface using the blocker tracking app because:

 Since SELinux Alarms Browser is part of the standard sets of Fedora Workstation's apps, this bug breaks the "2.4.6 Default application functionality" Final Criteria.

"All applications that can be launched using the standard graphical mechanism of a release-blocking desktop after a default installation of that desktop must start successfully and withstand a basic functionality test."

Link:
https://fedoraproject.org/wiki/Fedora_24_Final_Release_Criteria#Default_application_functionality

Comment 2 Petr Schindler 2015-11-23 17:44:49 UTC
Discussed at 2015-11-23 blocker review meeting: [1]. 

This bug was accepted as F24 Final blocker: This bug clearly violates the final criterion "All applications that can be launched using the standard graphical mechanism of a release-blocking desktop after a default installation of that desktop must start successfully and withstand a basic functionality test."

[1] http://meetbot.fedoraproject.org/fedora-blocker-review/2015-11-23/f24-blocker-review.2015-11-23-17.00.html

Comment 3 Petr Lautrbach 2015-11-23 18:16:06 UTC
Is this report still valid? I've just tried on current Rawhide and sealert works as expected.

Comment 4 Giulio 'juliuxpigface' 2015-11-23 20:57:19 UTC
(In reply to Petr Lautrbach from comment #3)
> Is this report still valid? I've just tried on current Rawhide and sealert
> works as expected.

I've just updated my Rawhide and I confirm the behavior described in comment #1.

By the way, I forgot to mention that I'm testing with qemu-kvm (if this detail might be useful).

Comment 5 Vít Ondruch 2015-11-24 11:15:11 UTC
I can reproduce this as well:

$ sealert
ERROR:dbus.proxies:Introspect error on :1.317:/org/fedoraproject/Setroubleshootd: dbus.exceptions.DBusException: org.freedesktop.DBus.Error.NoReply: Message recipient disconnected from message bus without replying
could not attach to desktop process

and I can see this in my log:

Nov 24 12:12:09 localhost dbus-daemon[2169]: Activating service name='org.fedoraproject.Setroubleshootd'
Nov 24 12:12:09 localhost dbus-daemon[2169]: Successfully activated service 'org.fedoraproject.Setroubleshootd'
Nov 24 12:12:09 localhost dbus[990]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper)
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[990]: error: libgirepository.so (gobject-introspection) is not audited for use in setuid applications
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[990]: See https://bugzilla.gnome.org/show_bug.cgi?id=755472
Nov 24 12:12:09 localhost dbus[990]: [system] Activated service 'org.fedoraproject.Setroubleshootd' failed: Launch helper exited with unknown return code 1
Nov 24 12:12:09 localhost /usr/bin/sealert[29515]: could not start dbus: org.freedesktop.DBus.Error.Spawn.ChildExited: Launch helper exited with unknown return code 1
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[2169]: Exception ignored in: <bound method SETroubleshootdDBus.__del__ of <__main__.SETroubleshootdDBus object at 0x7fd7853f7048 (__main__+SETroublesho
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[2169]: Traceback (most recent call last):
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[2169]: File "/usr/bin/sealert", line 261, in __del__
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[2169]: s = self.iface.finish()
Nov 24 12:12:09 localhost org.fedoraproject.Setroubleshootd[2169]: AttributeError: 'SETroubleshootdDBus' object has no attribute 'iface'


Please note this is using Wayland session. Not sure if that can make a difference

Comment 6 Miroslav Grepl 2015-11-24 12:48:36 UTC
Vit,
what does

rpm -q setroubleshoot

show?

Comment 7 Vít Ondruch 2015-11-24 13:54:56 UTC
$ rpm -q setroubleshoot
setroubleshoot-3.3.1-0.3.fc24.x86_64

Comment 8 Adam Williamson 2015-12-05 00:43:22 UTC
I'm still seeing this here today, on X (not Wayland), with setroubleshoot-3.3.1-0.4.fc24.x86_64 .

Comment 9 Joachim Frieben 2015-12-06 01:24:53 UTC
Sealert starts up and works as expected in SELinux permissive mode after booting with kernel option "enforcing=0". It is thus rather a problem with package selinux-policy-targeted-3.13.1-161.fc24, and the component should be changed accordingly.

Comment 10 Jan Kurik 2016-02-24 13:54:42 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 11 Petr Schindler 2016-03-04 06:54:51 UTC
I can run sealert with current packages on f24 even with enforcing.
setroubleshoot-3.3.4-1.fc24.x86_64
selinux-policy-3.13.1-175.fc25.noarch
selinux-policy-targeted-3.13.1-175.fc25.noarch

Does this problem still occur to someone?

Comment 12 Adam Williamson 2016-03-04 07:23:52 UTC
yeah, it's OK for me too now.

Comment 13 Vít Ondruch 2016-03-04 09:51:23 UTC
Works for me as well.

$ rpm -q setroubleshoot
setroubleshoot-3.3.4-1.fc24.x86_64

Comment 14 Miroslav Grepl 2016-03-07 07:05:01 UTC
Thank you for testing.